Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Cisco X-ES Xpedite5205 Embedded Services Router
CCEVS-VR-VID-10576-2014
Red Hat Enterprise Linux on 32 bit x86 Architecture, Version 6.2
BSI-DSZ-CC-0924-2014
name Cisco X-ES Xpedite5205 Embedded Services Router Red Hat Enterprise Linux on 32 bit x86 Architecture, Version 6.2
category Data Protection Operating Systems
scheme US DE
not_valid_after 17.11.2016 28.11.2019
not_valid_before 17.11.2014 27.11.2014
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10576-vr.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0924a_pdf.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10576-st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0924b_pdf.pdf
manufacturer Cisco Systems, Inc. Red Hat, Inc.
manufacturer_web https://www.cisco.com https://www.redhat.com
security_level {} EAL4+, ALC_FLR.3
dgst c686d7848cdd7943 00b30b38397f55a3
heuristics/cert_id CCEVS-VR-VID-10576-2014 BSI-DSZ-CC-0924-2014
heuristics/cert_lab US BSI
heuristics/cpe_matches {} cpe:2.3:o:redhat:enterprise_linux:6.2:*:*:*:*:*:*:*, cpe:2.3:o:redhat:linux:6.2:*:*:*:*:*:*:*
heuristics/related_cves {} CVE-2001-0690, CVE-2000-0844, CVE-2002-0044, CVE-2000-0701, CVE-2001-0641, CVE-2001-0889, CVE-2000-1134, CVE-2002-0836, CVE-2001-0736, CVE-2000-0230, CVE-1999-0297, CVE-2000-0508, CVE-2000-0017, CVE-2002-0638, CVE-2000-0751, CVE-2001-0197, CVE-2000-1009, CVE-2001-0309, CVE-2001-0886, CVE-2001-0233, CVE-2007-3103, CVE-2001-0441, CVE-2000-0867, CVE-1999-0037, CVE-2001-0473, CVE-2000-0750, CVE-2016-7091, CVE-2002-1232, CVE-1999-0894, CVE-2000-0607, CVE-2000-0170, CVE-1999-0798, CVE-2000-1125, CVE-2001-0977, CVE-2000-0606, CVE-2001-1002, CVE-2000-0378, CVE-2003-0041, CVE-2001-0128, CVE-2000-0604, CVE-2001-1028, CVE-2017-1000253, CVE-1999-1288, CVE-2002-0080, CVE-2000-1207
heuristics/extracted_sars ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, AGD_PRE.1 ASE_INT.1, ALC_CMC.4, ASE_ECD.1, APE_ECD.1, ADV_IMP.1, ATE_COV.2, ASE_TSS.1, ALC_TAT.1, ASE_SPD.1, ALC_DEL.1, ALC_LCD.1, ALC_FLR.3, AGD_OPE.1, AVA_VAN.3, AGD_PRE.1, ALC_CMS.4, ATE_FUN.1, APE_REQ.2, ADV_ARC.1, ASE_OBJ.2, APE_CCL.1, ADV_TDS.3, ATE_DPT.1, ASE_REQ.2, ALC_DVS.1, ADV_INT.3, APE_INT.1, APE_SPD.1, ADV_FSP.4, ATE_IND.2, APE_OBJ.2, ASE_CCL.1, ADV_SPM.1
heuristics/extracted_versions - 6.2
heuristics/report_references/directly_referencing {} BSI-DSZ-CC-0754-2012
heuristics/report_references/indirectly_referencing {} BSI-DSZ-CC-0754-2012
heuristics/scheme_data
  • category: Network Device, Router, Virtual Private Network
  • certification_date: 17.11.2014
  • evaluation_facility: Leidos Common Criteria Testing Laboratory
  • expiration_date: 17.11.2016
  • id: CCEVS-VR-VID10576
  • product: Cisco X-ES Xpedite5205 Embedded Services Router
  • scheme: US
  • url: https://www.niap-ccevs.org/product/10576
  • vendor: Cisco Systems, Inc.
heuristics/protection_profiles bb67fb1b4f10e7a5, ac9abe3d5c5a31f0 70cdc8b0cf910af7
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_nd_vpn_gw_ep_v1.1.pdf, https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_nd_v1.1.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0067b_pdf.pdf
pdf_data/report_filename st_vid10576-vr.pdf 0924a_pdf.pdf
pdf_data/report_frontpage
  • DE:
  • US:
    • cert_id: CCEVS-VR-VID10576-2014
    • cert_item: For X-ES Xpedite5205 Embedded Services Router
    • cert_lab: US NIAP
  • DE:
    • cc_security_level: Common Criteria Part 3 conformant EAL 4 augmented by ALC_FLR.3 SOGIS Recognition Agreement
    • cc_version: PP conformant Common Criteria Part 2 extended
    • cert_id: BSI-DSZ-CC-0924-2014
    • cert_item: Red Hat Enterprise Linux on 32 bit x86 Architecture, Version 6.2
    • cert_lab: BSI
    • developer: Red Hat, Inc
    • match_rules: ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)']
    • ref_protection_profiles: Operating System Protection Profile, Version 2.0, 01 June 2010, BSI-CC-PP-0067-2010, OSPP Extended Package – Advanced Audit, Version 2.0, 28 May 2010
  • US:
pdf_data/report_keywords/cc_cert_id
  • US:
    • CCEVS-VR-VID10576-2014: 1
  • DE:
    • BSI-DSZ-CC-0754-2012: 3
    • BSI-DSZ-CC-0924-2014: 21
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0067-2010: 4
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 4: 4
    • EAL 4 augmented: 3
    • EAL1: 7
    • EAL2: 4
    • EAL3: 4
    • EAL4: 9
    • EAL5: 6
    • EAL6: 3
    • EAL7: 4
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ADV:
    • ADV_ARC: 1
    • ADV_ARC.1: 1
    • ADV_FSP: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.5: 1
    • ADV_FSP.6: 1
    • ADV_IMP: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 1
    • ADV_INT.3: 1
    • ADV_SPM: 1
    • ADV_SPM.1: 1
    • ADV_TDS: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 1
    • AGD_PRE: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC: 1
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 1
    • ALC_CMC.5: 1
    • ALC_CMS: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_CMS.5: 1
    • ALC_DEL: 1
    • ALC_DEL.1: 1
    • ALC_DVS: 1
    • ALC_DVS.1: 1
    • ALC_DVS.2: 1
    • ALC_FLR: 3
    • ALC_FLR.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 5
    • ALC_LCD.1: 1
    • ALC_LCD.2: 1
    • ALC_TAT: 1
    • ALC_TAT.1: 1
    • ALC_TAT.2: 1
    • ALC_TAT.3: 1
  • APE:
    • APE_CCL.1: 1
    • APE_ECD.1: 1
    • APE_INT.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
    • APE_SPD.1: 1
  • ASE:
    • ASE_CCL: 1
    • ASE_CCL.1: 1
    • ASE_ECD: 1
    • ASE_ECD.1: 1
    • ASE_INT: 1
    • ASE_INT.1: 1
    • ASE_OBJ: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_SPD: 1
    • ASE_SPD.1: 1
    • ASE_TSS: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
  • ATE:
    • ATE_COV: 1
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.3: 1
    • ATE_DPT.4: 1
    • ATE_FUN: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
  • AVA:
    • AVA_VAN: 2
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN.5: 1
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_SSH_EXT.1.4: 2
pdf_data/report_keywords/vendor
  • Cisco:
    • Cisco: 26
    • Cisco Systems, Inc: 2
pdf_data/report_keywords/eval_facility
  • Leidos:
    • Leidos: 5
  • atsec:
    • atsec: 4
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 12
    • Serpent:
      • Serpent: 2
    • Twofish:
      • Twofish: 2
  • DES:
    • 3DES:
      • TDES: 1
    • DES:
      • DES: 1
  • constructions:
    • MAC:
      • HMAC: 2
pdf_data/report_keywords/asymmetric_crypto
  • FF:
    • DH:
      • DH: 3
    • DSA:
      • DSA: 5
pdf_data/report_keywords/hash_function
  • PBKDF:
    • PBKDF2: 1
  • SHA:
    • SHA1:
      • SHA-1: 5
    • SHA2:
      • SHA-256: 5
      • SHA512: 1
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 1
  • KA:
    • Key Agreement: 1
pdf_data/report_keywords/crypto_protocol
  • IKE:
    • IKE: 1
    • IKEv2: 1
  • IPsec:
    • IPsec: 10
  • SSH:
    • SSH: 3
    • SSHv2: 5
  • TLS:
    • SSL:
      • SSL: 1
    • TLS:
      • TLS: 1
  • VPN:
    • VPN: 29
  • PGP:
    • PGP: 1
  • SSH:
    • SSH: 13
    • SSHv2: 10
  • TLS:
    • TLS:
      • TLS: 1
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 7
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 8
  • CTR:
    • CTR: 5
  • GCM:
    • GCM: 5
  • XTS:
    • XTS: 4
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 5
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • Side channel: 2
    • side channels: 3
    • timing attacks: 2
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7125: 2
    • BSI 7138: 2
    • BSI 7148: 1
    • BSI TR-02102: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 1
  • RFC:
    • RFC 2460: 1
    • RFC 5280: 1
  • BSI:
    • AIS 20: 2
    • AIS 31: 2
    • AIS 32: 1
    • AIS 34: 1
  • FIPS:
    • FIPS 180-2: 1
    • FIPS 197: 2
    • FIPS 46-3: 1
    • FIPS180-2: 5
  • ISO:
    • ISO/IEC 15408: 4
    • ISO/IEC 17065: 2
    • ISO/IEC 18045: 4
  • NIST:
    • SP 800-38D: 3
  • PKCS:
    • PKCS#1: 2
  • RFC:
    • RFC 2104: 1
    • RFC 4253: 5
    • RFC2409: 2
pdf_data/report_keywords/certification_process
  • ConfidentialDocument:
    • 2-32bitcc-ci.tar.gz), CI list for the kernel (cc-rhel-6.2-kernel-2.6.32-220.45.1.el6.i686.rpm.txt) (confidential documents) [10] Guidance documentation for the TOE, Version 2.10, 2014-10-10, EAL4 Evaluated Configuration: 1
    • Report, Version 4.0, 2014-11-14, BSI-DSZ-CC-0924_ETR_141114_v4.0, atsec information security GmbH, (confidential document) [9] Configuration list for the TOE: CI list for source (rhel-62-logs.tgz), CI listing - Brew: 1
pdf_data/report_metadata
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20141208124757+01'00'
  • /Creator: Writer
  • /Keywords: "Red Hat Enterprise Linux on 32 bit x86 Architecture, Version 6.2, Common Criteria, Certification, Zertifizierung, Red Hat Enterprise Linux, Operating System protection profile"
  • /ModDate: D:20141208130931+01'00'
  • /Producer: LibreOffice 4.2
  • /Subject: Red Hat Enterprise Linux on 32 bit x86 Architecture, Version 6.2
  • /Title: Certification Report BSI-DSZ-CC-0924-2014
  • pdf_file_size_bytes: 917928
  • pdf_hyperlinks: https://www.bsi.bund.de/zertifizierung, http://www.commoncriteriaportal.org/, https://www.bsi.bund.de/
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 40
pdf_data/st_filename st_vid10576-st.pdf 0924b_pdf.pdf
pdf_data/st_keywords/cc_cert_id
  • DE:
    • BSI-DSZ-CC-0924: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL4: 3
    • EAL4 augmented: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 2
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.1: 2
    • ALC_CMS.1: 2
  • ATE:
    • ATE_IND.1: 2
  • AVA:
    • AVA_VAN.1: 2
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.4: 1
    • ADV_IMP.1: 1
    • ADV_TDS.3: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS.4: 1
    • ALC_DEL.1: 1
    • ALC_DVS.1: 1
    • ALC_FLR.3: 4
    • ALC_LCD.1: 1
    • ALC_TAT.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.3: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 4
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 4
    • FAU_GEN.2.1: 1
    • FAU_STG_EXT.1: 4
    • FAU_STG_EXT.1.1: 1
  • FCS:
    • FCS_CKM.1: 7
    • FCS_CKM.1.1: 1
    • FCS_CKM.1.2: 1
    • FCS_CKM_EXT.4: 5
    • FCS_CKM_EXT.4.1: 1
    • FCS_COP.1: 17
    • FCS_COP.1.1: 7
    • FCS_RBG_EXT.1: 4
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SSH_EXT.1: 3
    • FCS_SSH_EXT.1.1: 1
    • FCS_SSH_EXT.1.2: 1
    • FCS_SSH_EXT.1.3: 1
    • FCS_SSH_EXT.1.4: 1
    • FCS_SSH_EXT.1.5: 1
    • FCS_SSH_EXT.1.6: 1
    • FCS_SSH_EXT.1.7: 1
  • FDP:
    • FDP_RIP.2: 4
    • FDP_RIP.2.1: 1
  • FIA:
    • FIA_AFL.1: 3
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_PMG_EXT.1: 4
    • FIA_PMG_EXT.1.1: 1
    • FIA_PSK_EXT.1: 2
    • FIA_PSK_EXT.1.1: 1
    • FIA_PSK_EXT.1.2: 1
    • FIA_PSK_EXT.1.3: 1
    • FIA_PSK_EXT.1.4: 1
    • FIA_UAU.7: 4
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT.2: 4
    • FIA_UAU_EXT.2.1: 1
    • FIA_UIA_EXT.1: 4
    • FIA_UIA_EXT.1.1: 1
    • FIA_UIA_EXT.1.2: 1
  • FMT:
    • FMT_MOF.1: 3
    • FMT_MOF.1.1: 1
    • FMT_MTD.1: 4
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 4
    • FMT_SMF.1.1: 1
    • FMT_SMR.2: 4
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_APW_EXT.1: 4
    • FPT_APW_EXT.1.1: 1
    • FPT_APW_EXT.1.2: 1
    • FPT_FLS.1: 3
    • FPT_FLS.1.1: 1
    • FPT_SKP_EXT.1: 4
    • FPT_SKP_EXT.1.1: 1
    • FPT_STM.1: 4
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 1
    • FPT_TST_EXT.1: 3
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.1.2: 1
    • FPT_TUD_EXT.1: 3
  • FTA:
    • FTA_SSL.3: 6
    • FTA_SSL.3.1: 2
    • FTA_SSL.4: 4
    • FTA_SSL.4.1: 1
    • FTA_SSL_EXT.1: 4
    • FTA_SSL_EXT.1.1: 1
    • FTA_TAB.1: 5
    • FTA_TAB.1.1: 1
    • FTA_TSE.1: 1
    • FTA_VCM_EXT.1: 1
  • FTP:
    • FTP_ITC.1: 4
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_TRP.1: 4
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN: 2
    • FAU_GEN.1: 11
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 9
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 6
    • FAU_SAR.2.1: 1
    • FAU_SAR.3: 7
    • FAU_SAR.3.1: 1
    • FAU_SEL.1: 9
    • FAU_SEL.1.1: 1
    • FAU_STG.1: 12
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 8
    • FAU_STG.3.1: 1
    • FAU_STG.4: 9
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM.1: 34
    • FCS_CKM.1.1: 3
    • FCS_CKM.2: 12
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 13
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 21
    • FCS_COP.1.1: 2
    • FCS_RNG: 2
    • FCS_RNG.1: 49
    • FCS_RNG.1.1: 7
    • FCS_RNG.1.2: 6
  • FDP:
    • FDP_ACC.1: 33
    • FDP_ACC.1.1: 2
    • FDP_ACC.2: 9
    • FDP_ACC.2.1: 1
    • FDP_ACC.2.2: 1
    • FDP_ACF.1: 30
    • FDP_ACF.1.1: 3
    • FDP_ACF.1.2: 3
    • FDP_ACF.1.3: 3
    • FDP_ACF.1.4: 3
    • FDP_CDP: 5
    • FDP_CDP.1: 14
    • FDP_CDP.1.1: 2
    • FDP_IFC.1: 9
    • FDP_IFC.2: 10
    • FDP_IFC.2.1: 1
    • FDP_IFC.2.2: 1
    • FDP_IFF.1: 21
    • FDP_IFF.1.1: 2
    • FDP_IFF.1.2: 2
    • FDP_IFF.1.3: 2
    • FDP_IFF.1.4: 2
    • FDP_IFF.1.5: 2
    • FDP_ITC.1: 5
    • FDP_ITC.2: 13
    • FDP_ITC.2.1: 1
    • FDP_ITC.2.2: 1
    • FDP_ITC.2.3: 1
    • FDP_ITC.2.4: 1
    • FDP_ITC.2.5: 1
    • FDP_RIP.2: 13
    • FDP_RIP.2.1: 1
    • FDP_RIP.3: 13
    • FDP_RIP.3.1: 1
    • FDP_UCT: 1
  • FIA:
    • FIA_AFL.1: 9
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 19
    • FIA_ATD.1.1: 2
    • FIA_SOS.1: 8
    • FIA_SOS.1.1: 1
    • FIA_UAU.1: 12
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.5: 10
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.7: 6
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 14
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.2: 8
    • FIA_USB.2.1: 1
    • FIA_USB.2.2: 1
    • FIA_USB.2.3: 1
    • FIA_USB.2.4: 1
  • FMT:
    • FMT_MSA.1: 28
    • FMT_MSA.1.1: 3
    • FMT_MSA.3: 31
    • FMT_MSA.3.1: 4
    • FMT_MSA.3.2: 4
    • FMT_MSA.4: 6
    • FMT_MSA.4.1: 1
    • FMT_MTD.1: 105
    • FMT_MTD.1.1: 16
    • FMT_REV.1: 13
    • FMT_REV.1.1: 2
    • FMT_REV.1.2: 2
    • FMT_SMF.1: 26
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 1
    • FMT_SMR.2: 32
    • FMT_SMR.2.1: 1
    • FMT_SMR.2.2: 1
    • FMT_SMR.2.3: 1
  • FPT:
    • FPT_FLS.1: 16
    • FPT_FLS.1.1: 2
    • FPT_STM.1: 8
    • FPT_STM.1.1: 1
    • FPT_TDC.1: 12
    • FPT_TDC.1.1: 1
    • FPT_TDC.1.2: 1
  • FTA:
    • FTA_SSL.1: 7
    • FTA_SSL.1.1: 1
    • FTA_SSL.1.2: 1
    • FTA_SSL.2: 7
    • FTA_SSL.2.1: 1
    • FTA_SSL.2.2: 1
  • FTP:
    • FTP_ITC.1: 9
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.CONNECTIONS: 1
    • A.NO_GENERAL_PURPOSE: 1
    • A.PHYSICAL: 1
    • A.TRUSTED_ADMIN: 1
  • O:
    • O.ADDRESS_FILTERING: 1
    • O.AUTHENTICATION: 1
    • O.CRYPTOGRAPHIC_FUNCTIONS: 1
    • O.DISPLAY_BANNER: 1
    • O.FAIL_SECURE: 1
    • O.PORT_FILTERING: 1
    • O.PROTECTED_COMMUNICATIONS: 1
    • O.RESIDUAL_INFORMATION_CLEARING: 1
    • O.SESSION_LOCK: 1
    • O.SYSTEM_MONITORING: 1
    • O.TOE_ADMINISTRATION: 1
    • O.TSF_SELF_TEST: 1
    • O.VERIFIABLE_UPDATES: 1
  • OE:
    • OE.CONNECTIONS: 1
    • OE.NO_GENERAL_PURPOSE: 1
    • OE.PHYSICAL: 1
    • OE.TRUSTED_ADMIN: 1
  • T:
    • T.ADMIN_ERROR: 1
    • T.DATA_INTEGRITY: 1
    • T.NETWORK_DISCLOSURE: 1
    • T.NETWORK_MISUSE: 1
    • T.REPLAY_ATTACK: 1
    • T.TSF_FAILURE: 2
    • T.UNAUTHORIZED_ACCESS: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.UNDETECTED_ACTIONS: 1
    • T.USER_DATA_REUSE: 1
  • A:
    • A.AUTHUSER: 3
    • A.CONNECT: 5
    • A.DETECT: 3
    • A.MANAGE: 5
    • A.PEER: 6
    • A.PHYSICAL: 4
    • A.TRAINEDUSER: 3
  • O:
    • O.ANALYZE_AUDIT: 5
    • O.AUDITING: 15
    • O.CP: 19
    • O.CRYPTO: 16
    • O.DISCRETIONARY: 11
    • O.MANAGE: 26
    • O.NETWORK: 13
    • O.REMOTE_AUDIT: 8
    • O.RUNTIME: 7
    • O.SUBJECT: 11
    • O.TRUSTED_CHANNEL: 4
  • OE:
    • OE.ADMIN: 5
    • OE.INFO_PROTECT: 7
    • OE.INSTALL: 4
    • OE.MAINTENANCE: 3
    • OE.PHYSICAL: 3
    • OE.RECOVER: 4
    • OE.REMOTE: 4
    • OE.TRUSTED: 5
  • T:
    • T.ACCESS: 22
    • T.IA: 6
    • T.RESTRICT: 3
    • T.UNOBSERVED_AUDIT: 4
pdf_data/st_keywords/vendor
  • Cisco:
    • Cisco: 27
    • Cisco Systems, Inc: 4
pdf_data/st_keywords/eval_facility
  • atsec:
    • atsec: 102
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 15
      • AES-: 1
      • AES-256: 1
  • DES:
    • 3DES:
      • 3DES: 1
      • Triple-DES: 2
    • DES:
      • DES: 1
  • constructions:
    • MAC:
      • HMAC: 3
  • AES_competition:
    • AES:
      • AES: 5
      • AES-128: 2
      • AES128: 1
      • AES256: 1
    • Serpent:
      • Serpent: 1
    • Twofish:
      • Twofish: 2
  • DES:
    • 3DES:
      • TDES: 1
      • Triple-DES: 1
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 6
  • FF:
    • DH:
      • DH: 16
      • Diffie-Hellman: 6
  • FF:
    • DH:
      • Diffie-Hellman: 7
    • DSA:
      • DSA: 17
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 8
    • SHA2:
      • SHA-256: 3
      • SHA-384: 1
      • SHA-512: 2
  • PBKDF:
    • PBKDF2: 2
  • SHA:
    • SHA1:
      • SHA-1: 5
    • SHA2:
      • SHA-256: 2
      • SHA-384: 2
      • SHA-512: 2
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 2
    • Key exchange: 1
  • MAC:
    • MAC: 1
  • MAC:
    • MAC: 2
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 33
    • IKEv1: 10
    • IKEv2: 8
  • IPsec:
    • IPsec: 70
  • SSH:
    • SSH: 50
    • SSHv2: 18
  • VPN:
    • VPN: 65
  • SSH:
    • SSH: 54
    • SSHv2: 5
  • TLS:
    • SSL:
      • SSL: 11
    • TLS:
      • TLS: 3
  • VPN:
    • VPN: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 4
  • RNG:
    • RBG: 3
    • RNG: 1
  • RNG:
    • RNG: 19
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 2
  • GCM:
    • GCM: 3
  • CBC:
    • CBC: 4
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 3
  • XTS:
    • XTS: 3
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 6
    • P-384: 6
    • P-521: 6
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 7
  • libgcrypt:
    • libgcrypt: 4
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
pdf_data/st_keywords/standard_id
  • CC:
    • CCMB-2012-009-001: 1
    • CCMB-2012-009-002: 1
    • CCMB-2012-009-003: 1
    • CCMB-2012-009-004: 1
  • FIPS:
    • FIPS 140-2: 3
    • FIPS 180-3: 1
    • FIPS PUB 186-2: 2
    • FIPS PUB 186-3: 8
    • FIPS PUB 197: 1
  • NIST:
    • NIST SP 800-38A: 2
    • NIST SP 800-38D: 2
    • NIST SP 800-56A: 1
    • NIST SP 800-56B: 1
    • SP 800-90: 3
  • RFC:
    • RFC 2460: 2
    • RFC 2560: 1
    • RFC 2986: 1
    • RFC 3602: 1
    • RFC 4106: 1
    • RFC 4109: 1
    • RFC 4253: 1
    • RFC 4301: 1
    • RFC 4303: 1
    • RFC 4945: 1
    • RFC 5280: 3
    • RFC 5282: 1
    • RFC 5759: 1
    • RFC 6379: 1
    • RFC 768: 2
    • RFC 791: 2
    • RFC 793: 2
  • X509:
    • X.509: 3
  • BSI:
    • AIS 20: 1
    • AIS 31: 1
  • FIPS:
    • FIPS 140-2: 19
    • FIPS 180-4: 1
    • FIPS 186-3: 1
    • FIPS 197: 1
    • FIPS PUB 186-3: 4
    • FIPS140-2: 1
  • RFC:
    • RFC 2460: 1
    • RFC 3542: 1
    • RFC 4213: 1
    • RFC 4252: 9
    • RFC 4253: 10
    • RFC 6724: 1
    • RFC 768: 1
    • RFC 791: 1
    • RFC 792: 1
    • RFC 793: 1
    • RFC2409: 1
    • RFC3526: 1
    • RFC4253: 8
    • RFC4419: 2
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store: 1
    • PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation: 1
    • as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also: 1
    • out of scope: 3
pdf_data/st_metadata
  • /Author: Debra Baker
  • /Category:
  • /Comments:
  • /Company: Cisco Systems, Inc.
  • /CreationDate: D:20141126103105-05'00'
  • /Creator: Acrobat PDFMaker 10.1 for Word
  • /Keywords:
  • /Manager:
  • /ModDate: D:20141126103113-05'00'
  • /Models: X-ES XPedite5205
  • /NDPP_version: 1.1
  • /PP: Protection Profile for Network Devices
  • /PP_2: Network Device Protection Profile Extended Package VPN Gateway
  • /Producer: Adobe PDF Library 10.0
  • /SourceModified: D:20141126152459
  • /Subject:
  • /TOE: X-ES Xpedite5205 Embedded Services Router
  • /TOE_Software_Version: IOS 15.2(4)GC
  • /TOE_short: ESR
  • /Title: 1
  • /VPNGW_version: 1.1
  • /_Date: October 13, 2014
  • /_Version: 1.0
  • pdf_file_size_bytes: 532068
  • pdf_hyperlinks: http://en.wikipedia.org/wiki/Internet_Control_Message_Protocol
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 55
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different